Lucene search

K
certCERTVU:196617
HistoryApr 16, 2009 - 12:00 a.m.

Xpdf and poppler contain multiple vulnerabilities in the processing of JBIG2 data

2009-04-1600:00:00
www.kb.cert.org
17

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.239 Low

EPSS

Percentile

96.5%

Overview

Xpdf and poppler contain multiple vulnerabilities, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Xpdf is an open source viewer for Portable Document Format (PDF) files. Several PDF viewing applications and libraries, such as poppler, are based on the Xpdf code. Xpdf contains multiple vulnerabilities related to the handling of PDF files that contain JBIG2 data. The vulnerabilities include, but are not limited to, a buffer overflow, an integer overflow, a null pointer dereference, and an infinite loop.


Impact

By convincing a user to open a malicious PDF file, an attacker may be able to execute code or cause a vulnerable PDF viewer to crash. The PDF could be emailed as an attachment or hosted on a website.


Solution

Apply an update

These issues are addressed in Xpdf 3.02-pl3 and poppler 0.10.6. Please check with your vendor for software updates.


Vendor Information

196617

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Apple Computer, Inc. __ Affected

Notified: February 23, 2009 Updated: May 13, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Please see Apple Security Update 2009-002.

Debian GNU/Linux __ Affected

Notified: April 06, 2009 Updated: May 06, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Please see Debian Security Advisory DSA-1790-1.

Fedora Project Affected

Notified: April 06, 2009 Updated: April 16, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Gentoo Linux Affected

Updated: April 16, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Mandriva S. A. __ Affected

Notified: April 06, 2009 Updated: April 29, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Please see MDVSA-2009:101 for more details.

Novell, Inc. Affected

Notified: March 12, 2009 Updated: April 16, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Poppler __ Affected

Updated: April 16, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

These issues are addressed in poppler 0.10.6.

Red Hat, Inc. __ Affected

Notified: March 12, 2009 Updated: April 17, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Please see Red Hat Security Advisory RHSA-2009:0429-1 and RHSA-2009:0431-1 for vulnerability details and patch availability.

Research in Motion (RIM) __ Affected

Notified: March 31, 2009 Updated: April 16, 2009

Statement Date: February 23, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Please see BlackBerry document KB17953 for vulnerability details and a patch.

SUSE Linux Affected

Notified: March 30, 2009 Updated: April 16, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Slackware Linux Inc. Affected

Notified: April 06, 2009 Updated: April 16, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Turbolinux Affected

Notified: April 06, 2009 Updated: April 16, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Ubuntu __ Affected

Notified: March 12, 2009 Updated: April 16, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Please see USN-759-1.

xpdf __ Affected

Notified: February 23, 2009 Updated: April 16, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

These issues are addressed in Xpdf 3.02-pl3.

Artifex Software, Inc. Unknown

Notified: February 23, 2009 Updated: February 23, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Conectiva Inc. Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cray Inc. Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

EMC Corporation Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Engarde Secure Linux Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

F5 Networks, Inc. Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Foxit Software Company Unknown

Notified: February 23, 2009 Updated: February 23, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fujitsu Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Google Unknown

Notified: February 23, 2009 Updated: April 08, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Hewlett-Packard Company Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hitachi Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation (zseries) Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM eServer Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ingrian Networks, Inc. Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Juniper Networks, Inc. Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microsoft Corporation Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

MontaVista Software, Inc. Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NEC Corporation Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NetBSD Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nokia Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

QNX, Software Systems, Inc. Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Silicon Graphics, Inc. Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sony Corporation Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sun Microsystems, Inc. Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

The SCO Group Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Unisys Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Wind River Systems, Inc. Unknown

Notified: April 06, 2009 Updated: April 06, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Yahoo, Inc. Unknown

Notified: February 23, 2009 Updated: February 23, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

View all 43 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base 9 AV:N/AC:M/Au:N/C:C/I:C/A:P
Temporal 7 E:POC/RL:OF/RC:C
Environmental 7 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Acknowledgements

These vulnerabilities were reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188
Severity Metric: 5.01 Date Public:

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.239 Low

EPSS

Percentile

96.5%